GitHub Launches Code Scanning Tool to Find Security Vulnerabilities – Available for All Users
GitHub launches a new code scanning tool that helps developers to detect vulnerability before the application reaches production.The tool was announced initially in May...
Fox Kitten – Iranian Malware Campaign Exploiting Vulnerable VPN Servers To Hack The Organizations...
Researchers discovered a widespread Iranian malware campaign called Fox Kitten that targeting the several organization networks by exploiting the Vulnerabilities in VPN.The organization its...
Critical SSRF Bug in VMware Workspace ONE UEM Console Let Attacker Steal Sensitive Data
A critical SSRF vulnerability has been detected recently in the VMware Workspace ONE UEM console, that could be exploited by the threat actors to...
Wireshark 3.0.7 Released – Fixes for Security Vulnerabilities & Update for BGP, IEEE 802.11,...
Wireshark 3.0.7 released with a number of security updates and fixed several other bugs that reside in the Wireshark components.Wireshark also updated Protocol Support...
Adobe Hacked – Hackers Exploit The Bug in Magento Marketplace & Gained Access...
Adobe discloses the security breach on its Magento Marketplace portal, in results, attackers gained access to the registered customer's sensitive account information.Adobe owned Magento...
A 5-Year-Old Bug in Apple Safari Exploited in the Wild – Google Project Zero
An active exploit in the wild for a vulnerability in the Apple Safari web browser has been publicly revealed by the Google Project Zero...
Russian APT Hackers Exploiting Exim Vulnerability Since 2019 – NSA Warns
NSA warns that Russian hackers exploiting the Exim vulnerability (CVE-2019-10149) since at least last August. The APT hacker group linked with the attack is...
Google Discloses a zero-click Wi-Fi Exploit to Hack iPhone Devices
Google Project Zero has disclosed the details of an iOS exploit that allows an attacker to hack iPhones remotely over Wi-Fi and steal sensitive...
Apache Struts2 Remote Code Execution Vulnerability S2-046
Apache Struts is a free and open-source framework used to build Java web applications.This is not the first remote code execution vulnerability discovered on...
Joomla! 3.7.1 is released to address a critical SQL Injection Vulnerability
A critical SQL Injection Vulnerability( CVE-2017-8917) with Joomla! 3.7, if you are Joomla user it's you need to update immediately. Joomla! is a content management system...